Leo4j / KeyCredentialLink
Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute
☆19Updated 8 months ago
Alternatives and similar repositories for KeyCredentialLink:
Users that are interested in KeyCredentialLink are comparing it to the libraries listed below
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- SAM Dumping in C#☆41Updated last month
- A VSCode plugin to assist with BOF development.☆33Updated 6 months ago
- ☆24Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated 2 years ago
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Click Once + App Domain☆62Updated last year
- ☆30Updated last month
- ☆17Updated 4 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆46Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- ☆19Updated 8 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- .NET Assembly that creates network shares,sets ACE entries for directories, sets share perms, and deletes shares. Learning project for C#☆11Updated 4 months ago
- Cobalt Strike beacon object file that allows you to query and make changes to the Windows Registry☆26Updated 4 years ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- Adjusted version of the impacket-dcomexec script to work against Windows 10☆10Updated 7 months ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 9 months ago
- A care package of useful bofs for red team engagments☆54Updated 2 months ago
- time-based user enum via Basic Auth in Azure against Autodiscover☆31Updated 4 months ago
- Rewrite to fit my needs☆27Updated 6 months ago
- Dump LSASS by spoofing command line arguments to procdump.☆19Updated 3 months ago
- Enumerate the Domain for Readable and Writable Shares☆16Updated 8 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- BypassCredGuard CS BOF☆24Updated 3 weeks ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆25Updated 8 months ago